EP0600646A2 - Secure document and method and apparatus for producing and authenticating same - Google Patents

Secure document and method and apparatus for producing and authenticating same Download PDF

Info

Publication number
EP0600646A2
EP0600646A2 EP93309236A EP93309236A EP0600646A2 EP 0600646 A2 EP0600646 A2 EP 0600646A2 EP 93309236 A EP93309236 A EP 93309236A EP 93309236 A EP93309236 A EP 93309236A EP 0600646 A2 EP0600646 A2 EP 0600646A2
Authority
EP
European Patent Office
Prior art keywords
document
signal
encrypted
key
representation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP93309236A
Other languages
German (de)
French (fr)
Other versions
EP0600646B1 (en
EP0600646A3 (en
EP0600646B2 (en
Inventor
William Berson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pitney Bowes Inc
Original Assignee
Pitney Bowes Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25526708&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=EP0600646(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Pitney Bowes Inc filed Critical Pitney Bowes Inc
Publication of EP0600646A2 publication Critical patent/EP0600646A2/en
Publication of EP0600646A3 publication Critical patent/EP0600646A3/en
Publication of EP0600646B1 publication Critical patent/EP0600646B1/en
Application granted granted Critical
Publication of EP0600646B2 publication Critical patent/EP0600646B2/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity
    • H04N1/4426Restricting access, e.g. according to user identity involving separate means, e.g. a server, a magnetic card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3271Printing or stamping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3281Encryption; Ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3283Compression

Definitions

  • the subject invention relates to a document or similar item. More particularly, it relates to a document or similar item which has a high degree of security against tampering, and to methods and apparatus for producing and authenticating such documents.
  • U.S. patent no. 4,853,961 for: "Reliable Document Authentication System", to: Pastor; issued: August 1, 1989, discloses a system wherein a document is authenticated by encryption using a public key encryption system.
  • the invention of the Pastor patent teaches authentication of a document by encryption of information derived from the document, incorporating that encrypted information into the document, recovering the encrypted information from the document and decrypting it, and comparing it to the information as originally included in the document.
  • Apparatus for producing a secure document includes a scanner for producing a first signal representative of an image of the document.
  • the apparatus further includes an encrypter for encrypting a second signal, which is derived, at least in part, from the first signal, and which includes a representation of the image; and a coder for incorporating a coded representation of the encryption of the second signal onto a label to be affixed to the document.
  • label preferably describes a conventional label such as an address label. However, it is within the contemplation of the subject invention, and as used herein the term “label” means, any object which may incorporate the coded representation and which can be affixed or otherwise permanently associated with the document.
  • Apparatus for authenticating a document so produced includes a reader for reading the coded representation of the second signal from the affixed label, a decoder for decoding the coded representation of the second signal, a decrypter for decrypting the decoded signal, and a display for displaying the representation of the image incorporated in the second signal.
  • the document to be secured is scanned to produce the first signal.
  • the second signal which is derived at least in part from the first signal, and which includes a representation of the image is encrypted and coded and incorporated in the label to be affixed to the document.
  • the document is then authenticated by reading the coded representation of the second signal from the affixed label, decoding and decrypting the second signal, and controlling a display in accordance with the decrypted second signal to display the representation of the image which is included in the second signal.
  • the displayed representation of the image and the document are then compared to authenticate the document as free from tampering or attention.
  • the first signal is converted into a digital signal for processing.
  • the second signal includes a compressed form of the first signal.
  • Signal compression is well known to those skilled in the art and, in the case of digital signals, involves the application of a predetermined algorithm to a signal to reduce the number of bytes which must transmitted or processed, while still retaining substantially all of the information represented by the signal.
  • the second signal is encrypted using an encryption key E i , for a public key encryption system.
  • a decryption key, D i which correspondences to the key, E i is encrypted with a second encryption key, E1, for the public key encryption system, and the resulting encrypted decryption key E l [D i ], is appended to the encrypted second signal prior to incorporation of the second signal into the second portion of the document.
  • the encrypted second signal is printed on a label as a two dimensional barcode.
  • the apparatus for authenticating the document card stores a decryption key D l , corresponding to key E1 and the decryption of the encrypted second signal includes the step of decrypting the encrypted key, E1[D i ], using the decryption key, D1, to obtain the decryption key D i , which may then be used to decrypt the encrypted second signal.
  • the subject invention achieves the above stated advantages by providing a method and apparatus for producing a secure document which includes an image which may be easily compared to document, and which is highly resistant to tampering.
  • Other advantages of the subject invention will be readily apparent to those skilled in the art from consideration of the attached drawings and the detailed description of a preferred, exemplary embodiment set forth below.
  • Figure 1 is a schematic block diagram of an apparatus for producing a secure document in accordance with the subject invention.
  • Figure 2 is a schematic block diagram of an apparatus for authenticating a secure document produced in accordance with the subject invention.
  • Figure 1 shows a schematic block diagram of apparatus 10 for producing a label L.
  • a document for which the label is intended is scanned by a conventional video scanner 12 to produce a first signal representative of that document D's image.
  • the first signal is then converted to a digital form by an analog-to-digital convertor 14 for processing in the digital domain.
  • an analog-to-digital convertor 14 for processing in the digital domain. It is however within the contemplation of the subject invention that at least the signal compression and encryption techniques to be described below may be carried out in the analog domain using signal compression and scrambling technologies well known to those in the analog signal processing arts.
  • scanning and compression are done using well known Group III facsimile technology, though other suitable scanning and compression methods are within the contemplation of the subject invention.
  • the first signal is then input to a compression module 16 where it is compressed to reduce the amount of data which must be stored on label L.
  • label L is to have substantially the same form as an address label or the like
  • data compression is, at the present state of technology, necessary.
  • the document may comprise a high capacity storage medium (e.g. a floppy disk)
  • the first signal may not require compression but that the full signal may be processed as will be described further below.
  • the compressed first signal is then input to an encrypter 20 to be included in the encrypted second signal which will be incorporated into label L as will be described further below.
  • encrypter 20 encrypts the second signal using an encryption key, E i , for a public key encryption system such as the well known RSA system.
  • the encrypted second signal is then encoded in accordance with some predetermined format by coder module 22, which controls code generator 24 to incorporate the encoded encrypted second signal in a portion of document.
  • the coded signal is coded as a two dimensional barcode, such as the PDF-417 standard barcode, developed by the Symbol Technology Corporation of New York.
  • the encrypted second signal may be coded into any suitable format.
  • coder 22 and code generator 24 may store the coded second signal as an appropriately formatted binary data block.
  • the coded second signal is represented as a two dimensional barcode
  • the barcode will preferably be printed on label L.
  • compressor module 16, encrypter module 20, and coder module 22 are implemented as software modules in microprocessor 26; which is preferably, an Intel model 80386, or the like, or other microprocessors of greater capacity.
  • a center 40 transmits encryption code E i to encrypter module 20.
  • E i In order to increase the security of label L key E i maybe changed from time to time. For the highest level of security key E i maybe changed for each card C produced, or a different key may even be used to encrypt different portions of the second signal.
  • center 40 To facilitate decryption of the second signal in an environment where key E i is frequently changed center 40 also transmits an encrypted decryption key E l [D i ] to be appended to the encrypted second signal by coder module 22.
  • E l [D i ] an encrypted decryption key to be appended to the encrypted second signal by coder module 22.
  • encryption/decryption pair E1, D l will remain substantially constant during operation of system 10. However, in applications where system 10 is used to produced labels L for various organizations different pairs E1 D1 may be used for different organizations.
  • FIG. 2 apparatus 50 for authenticating a labeled document LD, having label L affixed is shown.
  • the label L of card C is scanned by a barcode scanner 52 having the capability to scan an appropriate two dimensional barcode.
  • the scanned signal is then decoded by decoder module 54 and decrypted by decrypter module 58.
  • decrypter 58 stores decryption key D l which is used to decrypt encrypted key E1[D i ] to obtain decryption key D i .
  • Key D i is then used to decrypt the decoded signal scanned from label L.
  • Key D l is obtained by decrypter 58 from center 40.
  • D l will remain constant during operation of system 50, as described above, and a direct communication link between system 50 and center 40 is not necessary and key D l maybe transmitted in any convenient manner.
  • label L has a predetermined expiration date it may be desirable to change key D1 after the expiration date and if such expiration dates occur sufficiently often a direct communication link to center 40 maybe included in system 50.
  • the decrypted scan signal is then expanded in by an algorithm complimentary to the compression algorithm used in system 10, in a conventional manner which need not be described further for an understanding of the subject invention.
  • decoder module 54, decrypter module 58, and expander module 60 maybe implemented as software modules in a microprocessor 61.
  • the decrypted, expanded signal is then displayed by a conventional display 62.
  • the display includes a representation RI of the image of document D.
  • representation RI To authenticate labeled document LD it is compared with representation RI. It should be noted that with compression representation RI will be somewhat degraded. It has been found however that using the above described Group III facsimile standard a sufficiently accurate representation of an image of an 8 1/2 x 11 size text document may be coded as approximately 2,000 bytes of data and printed using the above described PDF-417 two dimensional barcode in an area of approximately 3.5 by 2.5 inches.
  • improvements in storage technology and/or the use of media having a higher data storage capacity as embodiments of label L representation RI can be arbitrarily accurately.

Abstract

A document secure against tampering or alteration and method and apparatus for producing and authenticating such a document. A document is scanned to produce a digital signal which is compressed, encrypted, and coded as a two dimensional barcode or as some other appropriate form of coding, which is incorporated into a label which is the affixed to the document. In one embodiment the signal representing the image is encrypted using a public key encryption system and the key is downloaded from a center. This key maybe changed from time to time to increase security. To facilitate authentication the corresponding decryption key is encrypted with another key and incorporated on the card. To validate the document the coded signal is scanned from the label, decoded, decrypted, expanded and displayed. The card may then be authenticated by comparison of the displayed representation of the image and the document.

Description

  • The subject invention relates to a document or similar item. More particularly, it relates to a document or similar item which has a high degree of security against tampering, and to methods and apparatus for producing and authenticating such documents.
  • U.S. patent no. 4,853,961; for: "Reliable Document Authentication System", to: Pastor; issued: August 1, 1989, discloses a system wherein a document is authenticated by encryption using a public key encryption system. The invention of the Pastor patent teaches authentication of a document by encryption of information derived from the document, incorporating that encrypted information into the document, recovering the encrypted information from the document and decrypting it, and comparing it to the information as originally included in the document.
  • While believed to be generally very effective for authenticating documents to detect alteration or tampering, the above described invention suffers from certain disadvantages with existing documents, or documents which are produced to an already defined format. For existing documents it is necessary to input information from the document to create the encrypted information. Typically, this would be done either by manual keyboard input or by some form of character recognition technology. Also, where documents are produced in large numbers to already defined format, e.g. driver's licenses, it is difficult to modify the format to provide for incorporation of the encrypted information in accordance with the Pastor patent.
  • The above disadvantages of the prior art are overcome in accordance with the subject invention by means of a method and apparatus for producing a secure document and for authenticating that document. Apparatus for producing a secure document includes a scanner for producing a first signal representative of an image of the document. The apparatus further includes an encrypter for encrypting a second signal, which is derived, at least in part, from the first signal, and which includes a representation of the image; and a coder for incorporating a coded representation of the encryption of the second signal onto a label to be affixed to the document.
  • (As used herein the term "label" preferably describes a conventional label such as an address label. However, it is within the contemplation of the subject invention, and as used herein the term "label" means, any object which may incorporate the coded representation and which can be affixed or otherwise permanently associated with the document.)
  • Apparatus for authenticating a document so produced includes a reader for reading the coded representation of the second signal from the affixed label, a decoder for decoding the coded representation of the second signal, a decrypter for decrypting the decoded signal, and a display for displaying the representation of the image incorporated in the second signal.
  • In accordance with the method of the subject invention the document to be secured is scanned to produce the first signal. The second signal, which is derived at least in part from the first signal, and which includes a representation of the image is encrypted and coded and incorporated in the label to be affixed to the document.
  • Once produced the document is then authenticated by reading the coded representation of the second signal from the affixed label, decoding and decrypting the second signal, and controlling a display in accordance with the decrypted second signal to display the representation of the image which is included in the second signal. The displayed representation of the image and the document are then compared to authenticate the document as free from tampering or attention.
  • Thus, it is an advantage of the subject invention to provide a method and apparatus for producing a secure document, which are easily applied to existing documents or documents produced in a predefined format.
  • In accordance with one aspect of the subject invention the first signal is converted into a digital signal for processing.
  • In accordance with another aspect of the subject invention the second signal includes a compressed form of the first signal.
  • (Signal compression is well known to those skilled in the art and, in the case of digital signals, involves the application of a predetermined algorithm to a signal to reduce the number of bytes which must transmitted or processed, while still retaining substantially all of the information represented by the signal.)
  • In accordance with another aspect of the subject invention the second signal is encrypted using an encryption key Ei, for a public key encryption system.
  • In accordance with still another aspect of the subject invention a decryption key, Di which correspondences to the key, Ei, is encrypted with a second encryption key, E₁, for the public key encryption system, and the resulting encrypted decryption key El[Di], is appended to the encrypted second signal prior to incorporation of the second signal into the second portion of the document.
  • In accordance with still another aspect of the subject invention the encrypted second signal is printed on a label as a two dimensional barcode.
  • In accordance with yet still another aspect of the second invention the apparatus for authenticating the document card stores a decryption key Dl, corresponding to key E₁ and the decryption of the encrypted second signal includes the step of decrypting the encrypted key, E₁[Di], using the decryption key, D₁, to obtain the decryption key Di, which may then be used to decrypt the encrypted second signal.
  • Thus, it can be seen that the subject invention achieves the above stated advantages by providing a method and apparatus for producing a secure document which includes an image which may be easily compared to document, and which is highly resistant to tampering. Other advantages of the subject invention will be readily apparent to those skilled in the art from consideration of the attached drawings and the detailed description of a preferred, exemplary embodiment set forth below.
  • In the drawings:
  • Figure 1 is a schematic block diagram of an apparatus for producing a secure document in accordance with the subject invention.
  • Figure 2 is a schematic block diagram of an apparatus for authenticating a secure document produced in accordance with the subject invention.
  • Figure 1 shows a schematic block diagram of apparatus 10 for producing a label L. A document for which the label is intended is scanned by a conventional video scanner 12 to produce a first signal representative of that document D's image. Preferably, the first signal is then converted to a digital form by an analog-to-digital convertor 14 for processing in the digital domain. It is however within the contemplation of the subject invention that at least the signal compression and encryption techniques to be described below may be carried out in the analog domain using signal compression and scrambling technologies well known to those in the analog signal processing arts.
  • In one embodiment of the subject invention, scanning and compression are done using well known Group III facsimile technology, though other suitable scanning and compression methods are within the contemplation of the subject invention.
  • The first signal is then input to a compression module 16 where it is compressed to reduce the amount of data which must be stored on label L.
  • It should be noted that where label L is to have substantially the same form as an address label or the like, data compression is, at the present state of technology, necessary. However, with anticipated improvements in data storage technology, or in applications where the document may comprise a high capacity storage medium (e.g. a floppy disk), it is within the contemplation of the subject invention that the first signal may not require compression but that the full signal may be processed as will be described further below.
  • Data compression algorithms, for compression of image signals, are known to those skilled in the art. Preferably scanning and signal compression are carried out in accordance with the well known standard for Group III facsimile transmission. Further description of the operation of compressor 16 is not believed necessary to an understanding of the subject invention.
  • The compressed first signal is then input to an encrypter 20 to be included in the encrypted second signal which will be incorporated into label L as will be described further below. Preferably encrypter 20 encrypts the second signal using an encryption key, Ei, for a public key encryption system such as the well known RSA system.
  • The encrypted second signal is then encoded in accordance with some predetermined format by coder module 22, which controls code generator 24 to incorporate the encoded encrypted second signal in a portion of document.
  • In accordance with a preferred embodiment of the subject invention the coded signal is coded as a two dimensional barcode, such as the PDF-417 standard barcode, developed by the Symbol Technology Corporation of New York. However, the encrypted second signal may be coded into any suitable format. For example, for a smart card or a memory card coder 22 and code generator 24 may store the coded second signal as an appropriately formatted binary data block.
  • In the preferred embodiment where the coded second signal is represented as a two dimensional barcode the barcode will preferably be printed on label L.
  • In a preferred embodiment of the subject invention compressor module 16, encrypter module 20, and coder module 22 are implemented as software modules in microprocessor 26; which is preferably, an Intel model 80386, or the like, or other microprocessors of greater capacity.
  • In a preferred embodiment of the subject invention a center 40 transmits encryption code Ei to encrypter module 20. In order to increase the security of label L key Ei maybe changed from time to time. For the highest level of security key Ei maybe changed for each card C produced, or a different key may even be used to encrypt different portions of the second signal.
  • To facilitate decryption of the second signal in an environment where key Ei is frequently changed center 40 also transmits an encrypted decryption key El[Di] to be appended to the encrypted second signal by coder module 22. Thus, as will be seen below, when document D is to be authenticated the necessary decryption key Di can be obtained by decrypting E₁[Di].
  • Typically, encryption/decryption pair E₁, Dl will remain substantially constant during operation of system 10. However, in applications where system 10 is used to produced labels L for various organizations different pairs E₁ D₁ may be used for different organizations.
  • Turning now to Figure 2 apparatus 50 for authenticating a labeled document LD, having label L affixed is shown. The label L of card C is scanned by a barcode scanner 52 having the capability to scan an appropriate two dimensional barcode. The scanned signal is then decoded by decoder module 54 and decrypted by decrypter module 58. In a preferred embodiment of the subject invention decrypter 58 stores decryption key Dl which is used to decrypt encrypted key E₁[Di] to obtain decryption key Di. Key Di is then used to decrypt the decoded signal scanned from label L.
  • Key Dl is obtained by decrypter 58 from center 40. Typically, Dl will remain constant during operation of system 50, as described above, and a direct communication link between system 50 and center 40 is not necessary and key Dl maybe transmitted in any convenient manner. However, for example, in one application, where label L has a predetermined expiration date it may be desirable to change key D₁ after the expiration date and if such expiration dates occur sufficiently often a direct communication link to center 40 maybe included in system 50.
  • The decrypted scan signal is then expanded in by an algorithm complimentary to the compression algorithm used in system 10, in a conventional manner which need not be described further for an understanding of the subject invention.
  • In a preferred embodiment of the subject invention decoder module 54, decrypter module 58, and expander module 60 maybe implemented as software modules in a microprocessor 61.
  • The decrypted, expanded signal is then displayed by a conventional display 62. The display includes a representation RI of the image of document D. To authenticate labeled document LD it is compared with representation RI. It should be noted that with compression representation RI will be somewhat degraded. It has been found however that using the above described Group III facsimile standard a sufficiently accurate representation of an image of an 8 1/2 x 11 size text document may be coded as approximately 2,000 bytes of data and printed using the above described PDF-417 two dimensional barcode in an area of approximately 3.5 by 2.5 inches. Of course, as described above, with improvements in storage technology and/or the use of media having a higher data storage capacity as embodiments of label L representation RI can be arbitrarily accurately.
  • The preferred embodiments described above have been given by way of example only, and other embodiments of the subject invention will be apparent to those skilled in the art from consideration of the detailed descriptions set forth above and the attached drawings. Accordingly, limitations on the subject invention are to be found only in the claims set forth below.

Claims (20)

  1. A method of producing and authenticating a secure document comprising the steps of:
    a) scanning said document to produce a first signal representative of an image of said at least a portion of said document;
    b) encrypting a second signal, comprising a representation of said image, said second signal being derived at least in part from said first signal;
    c) incorporating a coded representation of said encrypted second signal with said document;
    d) reading said coded representation of said second signal from said document;
    e) decoding said second signal:
    f) decrypting said decoded second signal;
    g) inputting said decrypted second signal to a display to display said representation of said image;
    h) comparing said document to said displayed image to authenticate said document.
  2. A method as claimed in claim 1 wherein said second signal comprises a compressed form of said first signal.
  3. A method as claimed in claim 1 or claim 2 wherein said second signal is encrypted using an encryption key, Ei, for a public key encryption system.
  4. A method as claimed in claim 3 wherein a decryption key, Di, corresponding to said encryption key, Ei, is encrypted with a second encryption key, El, for said public key encryption system.
  5. A method as claimed in claim 4 wherein said encrypted decryption key, El[Di], is appended to said encrypted second signal prior to incorporation with said document.
  6. A method as claimed in claim 5 wherein said representation of said encrypted second signal is incorporated with said document as a two dimensional barcode.
  7. A method as claimed in claim 5 wherein decryption of said encrypted second signal comprises the further steps of decrypting said encrypted key, El[Di] using a decryption key, Dl.
  8. A method as claimed in any of claims 2 to 7 wherein said encrypted second signal is incorporated with said document as a two dimensional barcode.
  9. A method as claimed in any preceding claim wherein said coded representation is incorporated into a label and said label is affixed to said document.
  10. A method for authenticating a document, said document having a coded representation of an encrypted signal comprising a representation of an image of at least a portion of said document, with said document, comprising the steps of:
    a) reading said coded representation of said signal from said document,
    b) decoding said coded representation of said signal;
    c) decrypting said encrypted representation of said signal; and,
    d) inputting said decrypted representation of said signal to a display for displaying said representation of said image; whereby,
    e) said document may be authenticated by comparison of said document with said displayed representation of said image.
  11. A method as claimed in claim 10 wherein said encrypted signal is encrypted using an encryption key, Ei, for a public key encryption system.
  12. A method as claimed in claim 11 wherein a decryption key, Di corresponding to said key El, is encrypted with a second encryption key El for said public key encryption system to form an encrypted decryption key, Ei[Di], and said encrypted decryption key, El[Di] is appended to said encrypted signal, and wherein said decryption step further comprises the steps of:
    a) decrypting said encrypted decryption key, El[Di] with a corresponding decryption key, Dl, to recover said decryption key Di; and,
    b) decrypting said encrypted signal with said key, Di.
  13. Apparatus for authenticating a document, said document having a coded representation of an encrypted signal compressing a representation of a image of at least a portion of said document incorporated with said document, comprising:
    a) means for reading said coded representation of said signal from said document;
    b) decoding means, responsive to said reading means for decoding said coded representation of said signal;
    c) decrypting means, responsive to said decoding means, for decrypting said decoded representation of said signal, and,
    d) display means, responsive to said decrypting means, for displaying said representation of said image: whereby,
    e) said document may be authenticated by comparison of said document with said displayed representation of said image.
  14. An apparatus as claimed in claim 13 wherein said encrypted signal is encrypted using an encryption key, Ei, for a public key encryption system.
  15. Apparatus as claimed in claim 14 wherein a decryption key, Di, corresponding to said key Ei, is encrypted with an encryption key E₁ for said public key encryption system to form an encrypted decryption key E₁[Di], and said encrypted decryption key El[Di] is appended to said encrypted signal, and said decrypting means further comprises:
    a) means for decrypting said encrypted decryption key, E₁[Di] with a corresponding decryption key, Dl, to recover said decryption key, Di; and
    b) means for decrypting said encrypted signal using said key, Di.
  16. A document, comprising an encoded representation of an encrypted signal comprising a representation of an image of at least a portion of said document.
  17. A document as claimed in claim 16 wherein said digital signal is encrypted using an encryption key, Ei, for a public key encryption system.
  18. A document as claimed in claim 17 wherein a decryption key, Di, corresponding to said encryption key, Ei, is encrypted with a second encryption key, E₁, for said public key encryption system to produce an encrypted description key, El[Di], and said encrypted decryption key, El[Di], is appended to said digital signal prior to incorporation with said document.
  19. A document as claimed in claim 16 wherein said representation of said encrypted digital signal is incorporated with said document portion as a two dimensional barcode.
  20. A label for securing in, to or in association with an associated document, said label incorporating an encoded representation of an encrypted signal, said signal comprising a representation of an image of said document.
EP93309236A 1992-11-20 1993-11-19 Method and apparatus for producing and authenticating a secure document Expired - Lifetime EP0600646B2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US979116 1992-11-20
US07/979,116 US5388158A (en) 1992-11-20 1992-11-20 Secure document and method and apparatus for producing and authenticating same

Publications (4)

Publication Number Publication Date
EP0600646A2 true EP0600646A2 (en) 1994-06-08
EP0600646A3 EP0600646A3 (en) 1997-11-05
EP0600646B1 EP0600646B1 (en) 2000-09-20
EP0600646B2 EP0600646B2 (en) 2004-04-28

Family

ID=25526708

Family Applications (1)

Application Number Title Priority Date Filing Date
EP93309236A Expired - Lifetime EP0600646B2 (en) 1992-11-20 1993-11-19 Method and apparatus for producing and authenticating a secure document

Country Status (5)

Country Link
US (1) US5388158A (en)
EP (1) EP0600646B2 (en)
JP (1) JP3701325B2 (en)
CA (1) CA2109554C (en)
DE (1) DE69329447T3 (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996002901A1 (en) * 1994-07-15 1996-02-01 Thorn Secure Science Limited Authentication technique
EP0697682A1 (en) * 1994-08-16 1996-02-21 France Telecom Document securing apparatus and method; and graphical authentication code
EP0859341A2 (en) * 1997-01-31 1998-08-19 Neopost Limited Secure communication system
WO1999008230A3 (en) * 1997-08-08 1999-04-29 Siemens Ag Method for verifying the authenticity of a data medium
WO1999041700A1 (en) * 1998-02-13 1999-08-19 Tatis Limited Trade information system
WO2000010137A1 (en) * 1998-08-17 2000-02-24 Inspectron Corporation Method for embedding non-intrusive encoded data in printed matter and system for reading same
WO2000011619A1 (en) * 1998-08-21 2000-03-02 Peha John M Methods for generating a verifiable audit record and performing an audit
EP0993649A2 (en) * 1997-07-09 2000-04-19 Quvis, Inc. Apparatus and method for entropy coding
GB2348343A (en) * 1999-03-26 2000-09-27 Int Computers Ltd Authentication of MOT certificate using encryption
FR2791449A1 (en) * 1999-03-24 2000-09-29 Id Consulting Ticket producing and securing by marking substrate at destination check-in using digital signature integrated in distinctive continuous symbol and using asymmetric algorithm
EP1050991A1 (en) * 1999-04-27 2000-11-08 Sientescom Developments Limited A dynamic validation system
WO2000067477A1 (en) * 1999-05-02 2000-11-09 Nds Limited Watermark system
WO2000072138A1 (en) * 1999-05-25 2000-11-30 Silverbrook Research Pty. Ltd. Method and system for delivery of a secure document
WO2000073954A2 (en) * 1999-06-02 2000-12-07 Kara Technology, Inc. Verifying the authenticity of printed documents on paper
WO2002039653A2 (en) * 2000-11-07 2002-05-16 Unisys Coporation Self-authentication of value documents using digital signatures
BE1013777A3 (en) * 2000-10-02 2002-08-06 Minds Co Peratieve Vennootscha Method and device for delivering and using a document enforceable against third parties
WO2003005307A1 (en) * 2001-07-01 2003-01-16 Deutsche Post Ag Method for verifying the validity of digital franking notes
WO2003021541A2 (en) * 2001-09-04 2003-03-13 Ip And Innovation Company Holdings (Pty) Limited System and method of authenticating an article
WO2003081489A2 (en) * 2002-03-27 2003-10-02 Code & Track Inc. Coding, tracking and reporting negotiable items and related non-negotiable documents
EP1057144B1 (en) * 1998-02-16 2004-04-21 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Access authorization or identification medium and method for the production of the same
EP0782114A3 (en) * 1995-12-29 2005-06-15 International Business Machines Corporation System and method for verifying signatures on documents
EP1548641A1 (en) * 2002-08-30 2005-06-29 Riken Method for preventing false indication in commodity distribution and label write device having false alteration prevention function used for the same
EP1492329A3 (en) * 2003-06-26 2006-03-29 Konica Minolta Business Technologies, Inc. Data encrypting device, data decoding device, image data storing device and image forming apparatus
EP2216126A2 (en) * 1996-01-05 2010-08-11 Lazare Kaplan International Inc. Laser marking system for gemstones and method of authenticating marking
EP2237546A1 (en) * 2009-03-30 2010-10-06 Inventive Designers NV Device and process for protecting a digital document, and corresponding process for verifying the authenticity of a printed hardcopy
US7881469B2 (en) 2004-12-09 2011-02-01 Eberwein Joerg Crypto-wireless-tag
US8303148B2 (en) 2006-11-28 2012-11-06 Osram Gesellschaft Mit Beschrankter Haftung Illumination unit for vehicle headlights, and vehicle headlight
EP3103067A1 (en) * 2014-02-07 2016-12-14 Advanced Track & Trace Method and device for protecting an object, corresponding control method and device and protected object

Families Citing this family (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AUPN123595A0 (en) * 1995-02-17 1995-03-16 Hughes, John Charles Computer file signature code and validation software
WO1997005556A1 (en) 1995-07-31 1997-02-13 Intelledge, Corporation Electronic product information display system
AU6835896A (en) 1995-08-27 1997-03-27 Aliroo Ltd. Document processing
US5754657A (en) * 1995-08-31 1998-05-19 Trimble Navigation Limited Authentication of a message source
US5764774A (en) * 1995-09-25 1998-06-09 Intermec Corporation Source data compression and decompression in code symbol printing and decoding
US6282362B1 (en) 1995-11-07 2001-08-28 Trimble Navigation Limited Geographical position/image digital recording and display system
US5799082A (en) * 1995-11-07 1998-08-25 Trimble Navigation Limited Secure authentication of images
US5764770A (en) * 1995-11-07 1998-06-09 Trimble Navigation Limited Image authentication patterning
US5905801A (en) * 1996-06-06 1999-05-18 Her Majesty The Queen In Right Of Canada, As Represented By The Minister Of Industry Through The Communications Research Centre File transfer using facsimile modem
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US6373947B1 (en) 1996-08-26 2002-04-16 Aliroo Ltd. Document processing
US5949879A (en) * 1996-09-06 1999-09-07 Pitney Bowes Inc. Auditable security system for the generation of cryptographically protected digital data
US6111953A (en) * 1997-05-21 2000-08-29 Walker Digital, Llc Method and apparatus for authenticating a document
US6904525B1 (en) 1997-07-01 2005-06-07 Pitney Bowes Inc. Method for preventing counterfeiting of articles of manufacture
US5971587A (en) * 1997-08-01 1999-10-26 Kato; Kiroku Package and mail delivery system
US5974150A (en) * 1997-09-30 1999-10-26 Tracer Detection Technology Corp. System and method for authentication of goods
SK158497A3 (en) * 1997-11-24 1999-07-12 Ivan Kocis System and method for protecting documents and manipulating therewith
US6243501B1 (en) 1998-05-20 2001-06-05 Canon Kabushiki Kaisha Adaptive recognition of documents using layout attributes
GB2342743B (en) * 1998-10-17 2003-05-14 Nicholas Paul Elliot Verification method
US7171000B1 (en) 1999-06-10 2007-01-30 Message Secure Corp. Simplified addressing for private communications
US20020101998A1 (en) * 1999-06-10 2002-08-01 Chee-Hong Wong Fast escrow delivery
US20020019932A1 (en) * 1999-06-10 2002-02-14 Eng-Whatt Toh Cryptographically secure network
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US7089420B1 (en) 2000-05-24 2006-08-08 Tracer Detection Technology Corp. Authentication method and system
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US7152047B1 (en) 2000-05-24 2006-12-19 Esecure.Biz, Inc. System and method for production and authentication of original documents
US7251728B2 (en) 2000-07-07 2007-07-31 Message Secure Corporation Secure and reliable document delivery using routing lists
WO2002011031A1 (en) * 2000-07-28 2002-02-07 Norsam Technologies, Inc. Customizing objects and materials with digital identifiers
US20020048372A1 (en) * 2000-10-19 2002-04-25 Eng-Whatt Toh Universal signature object for digital data
JP2003141363A (en) * 2001-11-07 2003-05-16 Hitachi Ltd Method for transacting securities
US20030161475A1 (en) * 2002-02-28 2003-08-28 Crumly James D. Encryption of digitized physical information based on physical tags
KR100508760B1 (en) * 2002-03-26 2005-08-17 이재철 An Authentication Method Of A Teasted Copy Using Two Dimensional Bar Code
US20070102531A1 (en) * 2002-08-09 2007-05-10 Tri Ventures Inc. Method and apparatus for creating a bar code
US6771193B2 (en) 2002-08-22 2004-08-03 International Business Machines Corporation System and methods for embedding additional data in compressed data streams
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
JP4256136B2 (en) * 2002-10-01 2009-04-22 株式会社小糸製作所 Vehicle lighting
US7197644B2 (en) * 2002-12-16 2007-03-27 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
US20030120613A1 (en) * 2003-01-28 2003-06-26 Jayant Neogi Customizing objects and materials with digital identifiers
US7925891B2 (en) * 2003-04-18 2011-04-12 Via Technologies, Inc. Apparatus and method for employing cryptographic functions to generate a message digest
US20050053236A1 (en) * 2003-09-08 2005-03-10 Samii Mohammad M. Printed material verification
US20050071110A1 (en) * 2003-09-25 2005-03-31 Davis Randall R. Method for identifying objects to be used in an automatic clinical analyzer
US7017806B2 (en) * 2003-10-22 2006-03-28 Peterson Stanley K Method of selecting and storing airline ticket data
US20050097335A1 (en) * 2003-10-31 2005-05-05 Hewlett-Packard Development Company, L.P. Secure document access method and apparatus
US7497379B2 (en) 2004-02-27 2009-03-03 Microsoft Corporation Counterfeit and tamper resistant labels with randomly occurring features
US7577844B2 (en) * 2004-03-17 2009-08-18 Microsoft Corporation Systems and methods for encoding randomly distributed features in an object
US7336806B2 (en) * 2004-03-22 2008-02-26 Microsoft Corporation Iris-based biometric identification
US8215556B2 (en) * 2004-06-28 2012-07-10 Konica Minolta Laboratory U.S.A., Inc. Color barcode producing, reading and/or reproducing method and apparatus
KR100723649B1 (en) * 2004-07-27 2007-06-04 (주) 비씨큐어 method for issuing and verifying of on-line certificate with internet
US7533817B2 (en) * 2004-08-09 2009-05-19 Konica Minolta Systems Laboratory, Inc. Color barcode producing method and apparatus, color barcode reading method and apparatus and color barcode reproducing method and apparatus
US7669769B2 (en) * 2005-03-28 2010-03-02 Konica Minolta Systems Laboratory, Inc. Systems and methods for preserving and maintaining document integrity
US20070176000A1 (en) * 2006-01-31 2007-08-02 Konica Minolta Systems Laboratory, Inc. Selective image encoding and replacement
CN101145179B (en) * 2006-09-15 2011-05-18 福建新大陆自动识别技术有限公司 Device and method for recognizing enciphered bar code
US7766241B2 (en) * 2006-09-29 2010-08-03 Konica Minolta Systems Laboratory, Inc. Barcode for two-way verification of a document
US7628330B2 (en) * 2006-09-29 2009-12-08 Konica Minolta Systems Laboratory, Inc. Barcode and decreased-resolution reproduction of a document image
US7982918B2 (en) * 2007-11-01 2011-07-19 Xerox Corporation Image annotation using barcodes
US10102439B2 (en) * 2008-01-14 2018-10-16 Hewlett-Packard Development Company, L.P. Document verification method and system
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
CN101388776B (en) * 2008-10-23 2011-08-24 武汉理工大学 Ciphering and deciphering method and device for printed written files
JP5326529B2 (en) * 2008-12-01 2013-10-30 沖電気工業株式会社 Data decryption device, data encryption device, and encrypted data decryption system
US9367851B2 (en) 2009-09-17 2016-06-14 Information Planning & Management Service, Inc. System and method for managing compliance with retail display regulations across a plurality of jurisdictions
US8850181B2 (en) * 2010-11-16 2014-09-30 Ncr Corporation Accessing a secure terminal
WO2012160571A1 (en) 2011-05-09 2012-11-29 Bilcare Limited Clone-proof monetary and security documents and preparation thereof
CN102647423B (en) * 2012-04-12 2016-04-06 熊楚渝 The discrimination method of a kind of digital signature and seal and system
US10303912B2 (en) * 2012-09-27 2019-05-28 Denso Wave Incorporated Information code medium, and system and apparatus for reading information code provided by the same
CN103489017A (en) * 2013-09-23 2014-01-01 深圳市海云天科技股份有限公司 Electronic examination paper handling method and system based on two-dimension codes
US10047235B2 (en) * 2015-12-08 2018-08-14 Xerox Corporation Encoding liquid ink with a device specific biomarker
CN105809044A (en) * 2016-03-07 2016-07-27 武汉华工安鼎信息技术有限责任公司 Security transmission system and method with function of encryption by utilizing paper medium information
US10158612B2 (en) 2017-02-07 2018-12-18 Hand Held Products, Inc. Imaging-based automatic data extraction with security scheme

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4663622A (en) * 1980-06-23 1987-05-05 Light Signatures, Inc. Non-counterfeitable document system
EP0286378A2 (en) * 1987-04-06 1988-10-12 Light Signatures, Inc. Authenticating methods and systems
EP0317229A2 (en) * 1987-11-13 1989-05-24 Light Signatures, Inc. Verification methods and systems
EP0334616A2 (en) * 1988-03-21 1989-09-27 Leighton, Frank T. Method and system for personal identification
US4893338A (en) * 1987-12-31 1990-01-09 Pitney Bowes Inc. System for conveying information for the reliable authentification of a plurality of documents
US4949381A (en) 1988-09-19 1990-08-14 Pitney Bowes Inc. Electronic indicia in bit-mapped form
US4993068A (en) 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
WO1992003804A1 (en) 1990-08-14 1992-03-05 John Mclean & Sons (Electrical) Dingwall Ltd Document security system
US5095195A (en) 1988-08-03 1992-03-10 Thru-The-Wall Corporation Automated videocassette dispensing terminal with reservation feature
US5157726A (en) 1991-12-19 1992-10-20 Xerox Corporation Document copy authentication
US5159635A (en) * 1990-07-09 1992-10-27 Symbol Technologies, Inc. System for encoding data in machine readable graphic form
US5241600A (en) * 1991-07-16 1993-08-31 Thinking Machines Corporation Vertification system for credit or bank card or the like

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3889056A (en) * 1972-07-10 1975-06-10 Coded Signatures Inc Video signature decoder and comparator and method
US4202626A (en) * 1978-02-24 1980-05-13 A Patent Partnership Signature verification and authentication systems
FR2596177B1 (en) * 1986-03-19 1992-01-17 Infoscript METHOD AND DEVICE FOR QUALITATIVE BACKUP OF DIGITAL DATA
US4995081A (en) * 1988-03-21 1991-02-19 Leighton Frank T Method and system for personal identification using proofs of legitimacy
JP2598116B2 (en) * 1988-12-28 1997-04-09 協和醗酵工業株式会社 New substance DC113
US4972476A (en) * 1989-05-11 1990-11-20 Nathans Robert L Counterfeit proof ID card having a scrambled facial image
US5189700A (en) * 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
US5180906A (en) * 1989-08-09 1993-01-19 Kabushiki Kaisha Toshiba Method of manufacturing card
US5163091A (en) * 1990-01-29 1992-11-10 Graziano James M Knowledge based system for document authentication (apparatus)
US5027401A (en) * 1990-07-03 1991-06-25 Soltesz John A System for the secure storage and transmission of data
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5135569A (en) * 1990-08-24 1992-08-04 W. R. Grace & Co.-Conn. Ink composition containing fluorescent component and method of tagging articles therewith
US5191613A (en) * 1990-11-16 1993-03-02 Graziano James M Knowledge based system for document authentication
US5142578A (en) * 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4663622A (en) * 1980-06-23 1987-05-05 Light Signatures, Inc. Non-counterfeitable document system
EP0286378A2 (en) * 1987-04-06 1988-10-12 Light Signatures, Inc. Authenticating methods and systems
EP0317229A2 (en) * 1987-11-13 1989-05-24 Light Signatures, Inc. Verification methods and systems
US4893338A (en) * 1987-12-31 1990-01-09 Pitney Bowes Inc. System for conveying information for the reliable authentification of a plurality of documents
EP0334616A2 (en) * 1988-03-21 1989-09-27 Leighton, Frank T. Method and system for personal identification
US5095195A (en) 1988-08-03 1992-03-10 Thru-The-Wall Corporation Automated videocassette dispensing terminal with reservation feature
US4949381A (en) 1988-09-19 1990-08-14 Pitney Bowes Inc. Electronic indicia in bit-mapped form
US4993068A (en) 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5159635A (en) * 1990-07-09 1992-10-27 Symbol Technologies, Inc. System for encoding data in machine readable graphic form
WO1992003804A1 (en) 1990-08-14 1992-03-05 John Mclean & Sons (Electrical) Dingwall Ltd Document security system
US5241600A (en) * 1991-07-16 1993-08-31 Thinking Machines Corporation Vertification system for credit or bank card or the like
US5157726A (en) 1991-12-19 1992-10-20 Xerox Corporation Document copy authentication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
IBM Tecnical Disclosure Bulletin, April 1978, "Facsimile with encrypted hardcopy", vol 20, nr. 118, pages 4994-4995

Cited By (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996002901A1 (en) * 1994-07-15 1996-02-01 Thorn Secure Science Limited Authentication technique
EP0697682A1 (en) * 1994-08-16 1996-02-21 France Telecom Document securing apparatus and method; and graphical authentication code
FR2723795A1 (en) * 1994-08-16 1996-02-23 France Telecom DEVICE AND METHOD FOR SECURING A DOCUMENT AND GRAPHIC AUTHENTICATION CODE.
US5652794A (en) * 1994-08-16 1997-07-29 France Telecom Device and process for securizing a document and graphic authentification code
EP0782114A3 (en) * 1995-12-29 2005-06-15 International Business Machines Corporation System and method for verifying signatures on documents
EP2216126A2 (en) * 1996-01-05 2010-08-11 Lazare Kaplan International Inc. Laser marking system for gemstones and method of authenticating marking
EP0859341A3 (en) * 1997-01-31 2000-08-23 Neopost Limited Secure communication system
EP0859341A2 (en) * 1997-01-31 1998-08-19 Neopost Limited Secure communication system
EP0993649A2 (en) * 1997-07-09 2000-04-19 Quvis, Inc. Apparatus and method for entropy coding
EP0993649A4 (en) * 1997-07-09 2001-11-07 Quvis Inc Apparatus and method for entropy coding
US6580833B2 (en) 1997-07-09 2003-06-17 Quvis, Inc. Apparatus and method for entropy coding
US6615351B1 (en) 1997-08-08 2003-09-02 Infineon Technologies Ag Method for checking the authenticity of a data medium
WO1999008230A3 (en) * 1997-08-08 1999-04-29 Siemens Ag Method for verifying the authenticity of a data medium
WO1999041700A1 (en) * 1998-02-13 1999-08-19 Tatis Limited Trade information system
EP1057144B1 (en) * 1998-02-16 2004-04-21 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Access authorization or identification medium and method for the production of the same
WO2000010137A1 (en) * 1998-08-17 2000-02-24 Inspectron Corporation Method for embedding non-intrusive encoded data in printed matter and system for reading same
US6325420B1 (en) 1998-08-17 2001-12-04 Inspectron Corporation Method for embedding non-intrusive encoded data in printed matter and system for reading same
US6354630B1 (en) 1998-08-17 2002-03-12 Inspectron Corporation Method for embedding non-intrusive encoded data in printed matter
WO2000011619A1 (en) * 1998-08-21 2000-03-02 Peha John M Methods for generating a verifiable audit record and performing an audit
FR2791449A1 (en) * 1999-03-24 2000-09-29 Id Consulting Ticket producing and securing by marking substrate at destination check-in using digital signature integrated in distinctive continuous symbol and using asymmetric algorithm
US6907528B1 (en) 1999-03-26 2005-06-14 Fujitsu Services Limited Method and system for cryptographically authenticating a printed document by a trusted party
GB2348343A (en) * 1999-03-26 2000-09-27 Int Computers Ltd Authentication of MOT certificate using encryption
EP1050991A1 (en) * 1999-04-27 2000-11-08 Sientescom Developments Limited A dynamic validation system
US7802100B2 (en) 1999-05-02 2010-09-21 Nds Limited Watermark system
EP2360915A3 (en) * 1999-05-02 2013-07-03 NDS Limited Watermark system
WO2000067477A1 (en) * 1999-05-02 2000-11-09 Nds Limited Watermark system
US7200751B2 (en) 1999-05-02 2007-04-03 Nds Limited Watermark system
US7007165B1 (en) 1999-05-02 2006-02-28 Nds Limited Watermark system
US7330974B1 (en) 1999-05-25 2008-02-12 Silverbrook Research Pty Ltd Method and system for delivery of a secure document
CN100350377C (en) * 1999-05-25 2007-11-21 西尔弗布鲁克研究股份有限公司 Method and system for delivery of secure document
WO2000072138A1 (en) * 1999-05-25 2000-11-30 Silverbrook Research Pty. Ltd. Method and system for delivery of a secure document
US7900821B2 (en) 1999-05-25 2011-03-08 Silverbrook Research Pty Ltd Method of gaining access to goods or services
US7770784B2 (en) 1999-05-25 2010-08-10 Silverbrook Research Pty Ltd Secured access using a position-coded system
AU773936B2 (en) * 1999-05-25 2004-06-10 Silverbrook Research Pty Ltd Method and system for delivery of a secure document
US7757090B2 (en) 1999-05-25 2010-07-13 Silverbrook Research Pty Ltd System for verifying of secure document
WO2000073954A3 (en) * 1999-06-02 2002-06-06 Kara Technology Inc Verifying the authenticity of printed documents on paper
US6505179B1 (en) 1999-06-02 2003-01-07 Kara Technology Incorporated Verifying the authenticity of printed documents on universally available paper stock
WO2000073954A2 (en) * 1999-06-02 2000-12-07 Kara Technology, Inc. Verifying the authenticity of printed documents on paper
BE1013777A3 (en) * 2000-10-02 2002-08-06 Minds Co Peratieve Vennootscha Method and device for delivering and using a document enforceable against third parties
EP1770656A3 (en) * 2000-11-07 2008-03-26 Unisys Corporation Self-authentication of value documents using digital signatures
US7051206B1 (en) 2000-11-07 2006-05-23 Unisys Corporation Self-authentication of value documents using digital signatures
WO2002039653A2 (en) * 2000-11-07 2002-05-16 Unisys Coporation Self-authentication of value documents using digital signatures
EP1770656A2 (en) * 2000-11-07 2007-04-04 Unisys Corporation Self-authentication of value documents using digital signatures
WO2002039653A3 (en) * 2000-11-07 2003-04-17 Unisys Coporation Self-authentication of value documents using digital signatures
HRP20031076B1 (en) * 2001-07-01 2008-04-30 Deutsche Post Ag Method for verifying the validity of digital franking notes
AU2002320894B2 (en) * 2001-07-01 2007-04-26 Deutsche Post Ag Method for verifying the validity of digital franking notes
WO2003005307A1 (en) * 2001-07-01 2003-01-16 Deutsche Post Ag Method for verifying the validity of digital franking notes
CZ301362B6 (en) * 2001-07-01 2010-01-27 Deutsche Post Ag Method for verifying authenticity of digital franking note
US7360081B2 (en) 2001-09-04 2008-04-15 Centralised Authentication Of Products (Pty) Ltd. System and method of authenticating an article
WO2003021541A3 (en) * 2001-09-04 2003-11-27 Ip And Innovation Company Hold System and method of authenticating an article
WO2003021541A2 (en) * 2001-09-04 2003-03-13 Ip And Innovation Company Holdings (Pty) Limited System and method of authenticating an article
WO2003081489A3 (en) * 2002-03-27 2004-03-25 Code & Track Inc Coding, tracking and reporting negotiable items and related non-negotiable documents
WO2003081489A2 (en) * 2002-03-27 2003-10-02 Code & Track Inc. Coding, tracking and reporting negotiable items and related non-negotiable documents
EP1548641A4 (en) * 2002-08-30 2006-10-04 Riken Method for preventing false indication in commodity distribution and label write device having false alteration prevention function used for the same
EP1548641A1 (en) * 2002-08-30 2005-06-29 Riken Method for preventing false indication in commodity distribution and label write device having false alteration prevention function used for the same
EP1492329A3 (en) * 2003-06-26 2006-03-29 Konica Minolta Business Technologies, Inc. Data encrypting device, data decoding device, image data storing device and image forming apparatus
US7881469B2 (en) 2004-12-09 2011-02-01 Eberwein Joerg Crypto-wireless-tag
US8303148B2 (en) 2006-11-28 2012-11-06 Osram Gesellschaft Mit Beschrankter Haftung Illumination unit for vehicle headlights, and vehicle headlight
EP2237546A1 (en) * 2009-03-30 2010-10-06 Inventive Designers NV Device and process for protecting a digital document, and corresponding process for verifying the authenticity of a printed hardcopy
WO2010112101A1 (en) * 2009-03-30 2010-10-07 Inventive Designers Nv Device and process for protecting a digital document, and corresponding process for verifying the authenticity of a printed hardcopy
EP3103067A1 (en) * 2014-02-07 2016-12-14 Advanced Track & Trace Method and device for protecting an object, corresponding control method and device and protected object

Also Published As

Publication number Publication date
CA2109554A1 (en) 1994-05-21
JPH075809A (en) 1995-01-10
EP0600646B1 (en) 2000-09-20
DE69329447T2 (en) 2001-03-01
US5388158A (en) 1995-02-07
EP0600646A3 (en) 1997-11-05
CA2109554C (en) 1998-10-27
JP3701325B2 (en) 2005-09-28
DE69329447T3 (en) 2004-11-04
DE69329447D1 (en) 2000-10-26
EP0600646B2 (en) 2004-04-28

Similar Documents

Publication Publication Date Title
US5388158A (en) Secure document and method and apparatus for producing and authenticating same
CA2109553C (en) Secure identification card and method and apparatus for producing and authenticating same
US5742685A (en) Method for verifying an identification card and recording verification of same
US5420924A (en) Secure identification card and method and apparatus for producing and authenticating same by comparison of a portion of an image to the whole
US7656559B2 (en) System and method for generating a signed hardcopy document and authentication thereof
US5912974A (en) Apparatus and method for authentication of printed documents
US6567530B1 (en) Device and method for authenticating and certifying printed documents
US6769061B1 (en) Invisible encoding of meta-information
US7440143B2 (en) Tampering judgement system, encrypting system for judgement of tampering and tampering judgement method
CA2130531C (en) Method and apparatus for verification of classes of documents
US7028902B2 (en) Barcode having enhanced visual quality and systems and methods thereof
US6202933B1 (en) Transaction card and methods and apparatus therefor
US20070176000A1 (en) Selective image encoding and replacement
AU2003276864B2 (en) Cryptographically secure person identification
CA2171450A1 (en) System for Producing a Personal ID Card
JPH05244441A (en) Method and device for authenticating message sent by facsimile transmission
JP3545782B2 (en) How to keep confidential documents confidential
WO2021140348A1 (en) Method for generating a two-dimensional code storing image data, and for decoding the stored data, and computer-readable program product and storage medium
CA2083018A1 (en) Apparatus for Recording a Transaction Including Authenticating an Identification Card
Chow et al. Forgery and tamper-proof identification document
KR20030016334A (en) System and method for encoding and decoding a document content and digital signature using of a matrix code over on-line/off-line circumstances
KR20030092852A (en) Method and apparatus of manufacturing a sticker containing an information of an offline document and goods, and a sticker manufactured by said method
JPH02270091A (en) Method and device for inputting / outputting character and graphic

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): DE FR GB NL

RBV Designated contracting states (corrected)

Designated state(s): DE FR GB NL

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE CH DE DK ES FR GB GR IE IT LI LU MC NL PT SE

17P Request for examination filed

Effective date: 19980407

17Q First examination report despatched

Effective date: 19980618

GRAG Despatch of communication of intention to grant

Free format text: ORIGINAL CODE: EPIDOS AGRA

RTI1 Title (correction)

Free format text: METHOD AND APPARATUS FOR PRODUCING AND AUTHENTICATING A SECURE DOCUMENT

GRAG Despatch of communication of intention to grant

Free format text: ORIGINAL CODE: EPIDOS AGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAH Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOS IGRA

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE FR GB NL

REF Corresponds to:

Ref document number: 69329447

Country of ref document: DE

Date of ref document: 20001026

ET Fr: translation filed
PLBQ Unpublished change to opponent data

Free format text: ORIGINAL CODE: EPIDOS OPPO

PLBI Opposition filed

Free format text: ORIGINAL CODE: 0009260

PLBF Reply of patent proprietor to notice(s) of opposition

Free format text: ORIGINAL CODE: EPIDOS OBSO

26 Opposition filed

Opponent name: SOCIETE SECAP

Effective date: 20010619

Opponent name: NEOPOST LTD

Effective date: 20010620

NLR1 Nl: opposition has been filed with the epo

Opponent name: SOCIETE SECAP

Opponent name: NEOPOST LTD

REG Reference to a national code

Ref country code: GB

Ref legal event code: IF02

PLBF Reply of patent proprietor to notice(s) of opposition

Free format text: ORIGINAL CODE: EPIDOS OBSO

PUAH Patent maintained in amended form

Free format text: ORIGINAL CODE: 0009272

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: PATENT MAINTAINED AS AMENDED

27A Patent maintained in amended form

Effective date: 20040428

AK Designated contracting states

Kind code of ref document: B2

Designated state(s): DE FR GB NL

NLR2 Nl: decision of opposition

Effective date: 20040428

NLR3 Nl: receipt of modified translations in the netherlands language after an opposition procedure
ET3 Fr: translation filed ** decision concerning opposition
PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20081124

Year of fee payment: 16

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20081223

Year of fee payment: 16

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20091125

Year of fee payment: 17

Ref country code: FR

Payment date: 20091201

Year of fee payment: 17

REG Reference to a national code

Ref country code: NL

Ref legal event code: V1

Effective date: 20100601

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20100601

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20100601

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20101119

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20110801

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101119